elderofz1on
#cyberattack, #cybersecurity, #education, #python, #innovation, #robotics, #forensic
Hackids Editora Educacional Ltda
elderofz1on's Stars
Joshua1909/PLC-SkillTester
Hack a PLC!
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
elderofz1on/ZTW24
PacktPublishing/Industrial-Cybersecurity-Second-Edition
Industrial Cybersecurity Second Edition, published by Packt
mushorg/conpot
ICS/SCADA honeypot
nmurilo/bfr
Security-Onion-Solutions/securityonion
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
zeek/zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
cisagov/ICSNPP
Industrial Control Systems Network Protocol Parsers
idaholab/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
bylearn/VS-Code-Produtividade-Infinita
Alcance a produtividade INFINITA no Visual Studio Code
Lissy93/personal-security-checklist
🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024
fzakaria/sqlelf
Explore ELF objects through the power of SQL
The-Art-of-Hacking/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
r0oth3x49/ghauri
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
frozenjava/EvilPortalNano
Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra
SgtFoose/Evil-Portals
Evil Portals for the Hak5 Wi-Fi Pineapple MK7
bigbrodude6119/flipper-zero-evil-portal
Evil portal app for the flipper zero + WiFi dev board
kleo/evilportals
A collection of captive portals for phishing using a WiFi Pineapple
cisagov/cset
Cybersecurity Evaluation Tool
cisagov/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
ThreatLockerIvan/ZTW24
yueyueL/ChatGPT-Browser-Automation
ChatGPT Automation, Chrome, Automatically collects and stores responses, Bard, HuggingFace
SaumyajeetDas/GodGenesis
A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
fkie-cad/FACT_core
Firmware Analysis and Comparison Tool
seed-labs/seedlabs-bp
Brazilian Portuguese translation of the SEED Labs
mellowCS/FirmwareScraper
The FirmwareScraper is able to scrape firmware from multiple vendor webpages using the scrapy library
compsecdirect/autodyne
Improved firmadyne
firmadyne/firmadyne
Platform for emulation and dynamic analysis of Linux-based firmware
francoataffarel/HTB-writeup
Password-protected writeups of HTB platform (challenges and boxes) https://cesena.github.io/